Vulnerabilites related to ruckuswireless - unleashed_firmware
Vulnerability from fkie_nvd
Published
2020-07-28 15:15
Modified
2024-11-21 05:02
Severity ?
Summary
A stack buffer overflow in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ruckuswireless | unleashed_firmware | * | |
ruckuswireless | c110 | - | |
ruckuswireless | e510 | - | |
ruckuswireless | h320 | - | |
ruckuswireless | h510 | - | |
ruckuswireless | m510 | - | |
ruckuswireless | r310 | - | |
ruckuswireless | r320 | - | |
ruckuswireless | r500 | - | |
ruckuswireless | r510 | - | |
ruckuswireless | r600 | - | |
ruckuswireless | r610 | - | |
ruckuswireless | r710 | - | |
ruckuswireless | r720 | - | |
ruckuswireless | r750 | - | |
ruckuswireless | t300 | - | |
ruckuswireless | t301n | - | |
ruckuswireless | t301s | - | |
ruckuswireless | t310c | - | |
ruckuswireless | t310d | - | |
ruckuswireless | t310n | - | |
ruckuswireless | t310s | - | |
ruckuswireless | t610 | - | |
ruckuswireless | t710 | - | |
ruckuswireless | t710s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3C6FE6A-B160-4C64-B900-9F5637EE2EF4", "versionEndIncluding": "200.7.10.102.92", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BBDBE9C-BE4B-4ED6-AF62-8FE484C519E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r600:-:*:*:*:*:*:*:*", "matchCriteriaId": "5421B1D7-E630-4BDA-BA34-7DD8D0738DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA49CB45-1196-4AD7-8AB6-C5593BBF015F", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0511674E-59A6-427C-A265-B277D84DE301", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301n:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBB7A43E-F5F1-465A-841F-05214EDA6833", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301s:-:*:*:*:*:*:*:*", "matchCriteriaId": "68C4D9AC-5B1C-4066-8216-3F7127C3CC64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB69C4E-2B4F-4F61-8A65-9BA0354F33E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2D3E8C6-4676-4B74-A252-132A26670C64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "2ED4C9B4-7F70-4059-8592-FD3F034160C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "72378D4B-ADB5-4DE5-BB92-1778BDFD61FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFF0772-D853-4781-B326-E3BDEAC78EE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A stack buffer overflow in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." }, { "lang": "es", "value": "Un desbordamiento del b\u00fafer de la pila en webs en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.92, permite a un atacante remoto ejecutar c\u00f3digo por medio de una petici\u00f3n HTTP no autenticada. Esto afecta a los dispositivos C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, y T710" } ], "id": "CVE-2020-13916", "lastModified": "2024-11-21T05:02:08.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-28T15:15:11.687", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-28 15:15
Modified
2024-11-21 05:02
Severity ?
Summary
emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to achieve command injection via a crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ruckuswireless | unleashed_firmware | * | |
ruckuswireless | c110 | - | |
ruckuswireless | e510 | - | |
ruckuswireless | h320 | - | |
ruckuswireless | h510 | - | |
ruckuswireless | m510 | - | |
ruckuswireless | r310 | - | |
ruckuswireless | r320 | - | |
ruckuswireless | r500 | - | |
ruckuswireless | r510 | - | |
ruckuswireless | r600 | - | |
ruckuswireless | r610 | - | |
ruckuswireless | r710 | - | |
ruckuswireless | r720 | - | |
ruckuswireless | r750 | - | |
ruckuswireless | t300 | - | |
ruckuswireless | t301n | - | |
ruckuswireless | t301s | - | |
ruckuswireless | t310c | - | |
ruckuswireless | t310d | - | |
ruckuswireless | t310n | - | |
ruckuswireless | t310s | - | |
ruckuswireless | t610 | - | |
ruckuswireless | t710 | - | |
ruckuswireless | t710s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3C6FE6A-B160-4C64-B900-9F5637EE2EF4", "versionEndIncluding": "200.7.10.102.92", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BBDBE9C-BE4B-4ED6-AF62-8FE484C519E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r600:-:*:*:*:*:*:*:*", "matchCriteriaId": "5421B1D7-E630-4BDA-BA34-7DD8D0738DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA49CB45-1196-4AD7-8AB6-C5593BBF015F", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0511674E-59A6-427C-A265-B277D84DE301", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301n:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBB7A43E-F5F1-465A-841F-05214EDA6833", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301s:-:*:*:*:*:*:*:*", "matchCriteriaId": "68C4D9AC-5B1C-4066-8216-3F7127C3CC64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB69C4E-2B4F-4F61-8A65-9BA0354F33E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2D3E8C6-4676-4B74-A252-132A26670C64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "2ED4C9B4-7F70-4059-8592-FD3F034160C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "72378D4B-ADB5-4DE5-BB92-1778BDFD61FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFF0772-D853-4781-B326-E3BDEAC78EE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to achieve command injection via a crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." }, { "lang": "es", "value": "emfd/libemf en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.92, permite a un atacante remoto lograr una inyecci\u00f3n de comandos por medio de una petici\u00f3n HTTP dise\u00f1ada. Esto afecta a los dispositivos C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, y T710" } ], "id": "CVE-2020-13919", "lastModified": "2024-11-21T05:02:08.923", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-28T15:15:11.827", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-28 15:15
Modified
2024-11-21 05:02
Severity ?
Summary
webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to cause a denial of service (Segmentation fault) to the webserver via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ruckuswireless | unleashed_firmware | * | |
ruckuswireless | c110 | - | |
ruckuswireless | e510 | - | |
ruckuswireless | h320 | - | |
ruckuswireless | h510 | - | |
ruckuswireless | m510 | - | |
ruckuswireless | r310 | - | |
ruckuswireless | r320 | - | |
ruckuswireless | r500 | - | |
ruckuswireless | r510 | - | |
ruckuswireless | r600 | - | |
ruckuswireless | r610 | - | |
ruckuswireless | r710 | - | |
ruckuswireless | r720 | - | |
ruckuswireless | r750 | - | |
ruckuswireless | t300 | - | |
ruckuswireless | t301n | - | |
ruckuswireless | t301s | - | |
ruckuswireless | t310c | - | |
ruckuswireless | t310d | - | |
ruckuswireless | t310n | - | |
ruckuswireless | t310s | - | |
ruckuswireless | t610 | - | |
ruckuswireless | t710 | - | |
ruckuswireless | t710s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3C6FE6A-B160-4C64-B900-9F5637EE2EF4", "versionEndIncluding": "200.7.10.102.92", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BBDBE9C-BE4B-4ED6-AF62-8FE484C519E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r600:-:*:*:*:*:*:*:*", "matchCriteriaId": "5421B1D7-E630-4BDA-BA34-7DD8D0738DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA49CB45-1196-4AD7-8AB6-C5593BBF015F", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0511674E-59A6-427C-A265-B277D84DE301", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301n:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBB7A43E-F5F1-465A-841F-05214EDA6833", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301s:-:*:*:*:*:*:*:*", "matchCriteriaId": "68C4D9AC-5B1C-4066-8216-3F7127C3CC64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB69C4E-2B4F-4F61-8A65-9BA0354F33E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2D3E8C6-4676-4B74-A252-132A26670C64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "2ED4C9B4-7F70-4059-8592-FD3F034160C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "72378D4B-ADB5-4DE5-BB92-1778BDFD61FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFF0772-D853-4781-B326-E3BDEAC78EE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to cause a denial of service (Segmentation fault) to the webserver via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." }, { "lang": "es", "value": "webs en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.92 permite a un atacante remoto causar una denegaci\u00f3n de servicio (error de segmentaci\u00f3n) en el servidor web por medio de una petici\u00f3n HTTP no autenticada. Esto afecta a los dispositivos C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, y T710" } ], "id": "CVE-2020-13914", "lastModified": "2024-11-21T05:02:08.237", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-28T15:15:11.577", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-28 15:15
Modified
2024-11-21 05:02
Severity ?
Summary
Incorrect access control in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to leak system information (that can be used for a jailbreak) via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ruckuswireless | unleashed_firmware | * | |
ruckuswireless | c110 | - | |
ruckuswireless | e510 | - | |
ruckuswireless | h320 | - | |
ruckuswireless | h510 | - | |
ruckuswireless | m510 | - | |
ruckuswireless | r310 | - | |
ruckuswireless | r320 | - | |
ruckuswireless | r500 | - | |
ruckuswireless | r510 | - | |
ruckuswireless | r600 | - | |
ruckuswireless | r610 | - | |
ruckuswireless | r710 | - | |
ruckuswireless | r720 | - | |
ruckuswireless | r750 | - | |
ruckuswireless | t300 | - | |
ruckuswireless | t301n | - | |
ruckuswireless | t301s | - | |
ruckuswireless | t310c | - | |
ruckuswireless | t310d | - | |
ruckuswireless | t310n | - | |
ruckuswireless | t310s | - | |
ruckuswireless | t610 | - | |
ruckuswireless | t710 | - | |
ruckuswireless | t710s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3C6FE6A-B160-4C64-B900-9F5637EE2EF4", "versionEndIncluding": "200.7.10.102.92", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BBDBE9C-BE4B-4ED6-AF62-8FE484C519E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r600:-:*:*:*:*:*:*:*", "matchCriteriaId": "5421B1D7-E630-4BDA-BA34-7DD8D0738DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA49CB45-1196-4AD7-8AB6-C5593BBF015F", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0511674E-59A6-427C-A265-B277D84DE301", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301n:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBB7A43E-F5F1-465A-841F-05214EDA6833", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301s:-:*:*:*:*:*:*:*", "matchCriteriaId": "68C4D9AC-5B1C-4066-8216-3F7127C3CC64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB69C4E-2B4F-4F61-8A65-9BA0354F33E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2D3E8C6-4676-4B74-A252-132A26670C64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "2ED4C9B4-7F70-4059-8592-FD3F034160C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "72378D4B-ADB5-4DE5-BB92-1778BDFD61FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFF0772-D853-4781-B326-E3BDEAC78EE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Incorrect access control in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to leak system information (that can be used for a jailbreak) via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." }, { "lang": "es", "value": "Un control de acceso incorrecto en webs en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.92, permite a un atacante remoto filtrar informaci\u00f3n del sistema (que se puede usar para un jailbreak) por medio de una petici\u00f3n HTTP no autenticada. Esto afecta a los dispositivos C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, y T710" } ], "id": "CVE-2020-13918", "lastModified": "2024-11-21T05:02:08.787", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-28T15:15:11.780", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-28 15:15
Modified
2024-11-21 05:02
Severity ?
Summary
Insecure permissions in emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allow a remote attacker to overwrite admin credentials via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ruckuswireless | unleashed_firmware | * | |
ruckuswireless | c110 | - | |
ruckuswireless | e510 | - | |
ruckuswireless | h320 | - | |
ruckuswireless | h510 | - | |
ruckuswireless | m510 | - | |
ruckuswireless | r310 | - | |
ruckuswireless | r320 | - | |
ruckuswireless | r500 | - | |
ruckuswireless | r510 | - | |
ruckuswireless | r600 | - | |
ruckuswireless | r610 | - | |
ruckuswireless | r710 | - | |
ruckuswireless | r720 | - | |
ruckuswireless | r750 | - | |
ruckuswireless | t300 | - | |
ruckuswireless | t301n | - | |
ruckuswireless | t301s | - | |
ruckuswireless | t310c | - | |
ruckuswireless | t310d | - | |
ruckuswireless | t310n | - | |
ruckuswireless | t310s | - | |
ruckuswireless | t610 | - | |
ruckuswireless | t710 | - | |
ruckuswireless | t710s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3C6FE6A-B160-4C64-B900-9F5637EE2EF4", "versionEndIncluding": "200.7.10.102.92", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BBDBE9C-BE4B-4ED6-AF62-8FE484C519E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r600:-:*:*:*:*:*:*:*", "matchCriteriaId": "5421B1D7-E630-4BDA-BA34-7DD8D0738DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA49CB45-1196-4AD7-8AB6-C5593BBF015F", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0511674E-59A6-427C-A265-B277D84DE301", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301n:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBB7A43E-F5F1-465A-841F-05214EDA6833", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301s:-:*:*:*:*:*:*:*", "matchCriteriaId": "68C4D9AC-5B1C-4066-8216-3F7127C3CC64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB69C4E-2B4F-4F61-8A65-9BA0354F33E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2D3E8C6-4676-4B74-A252-132A26670C64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "2ED4C9B4-7F70-4059-8592-FD3F034160C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "72378D4B-ADB5-4DE5-BB92-1778BDFD61FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFF0772-D853-4781-B326-E3BDEAC78EE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insecure permissions in emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allow a remote attacker to overwrite admin credentials via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." }, { "lang": "es", "value": "Los permisos no seguros en emfd/libemf en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.92, permiten a un atacante remoto sobrescribir las credenciales de administrador por medio de una petici\u00f3n HTTP no autenticada. Esto afecta a los dispositivos C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, y T710" } ], "id": "CVE-2020-13915", "lastModified": "2024-11-21T05:02:08.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-28T15:15:11.640", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-522" }, { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-10-13 17:29
Modified
2025-04-20 01:37
Severity ?
Summary
Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ruckuswireless | zonedirector_firmware | zd9.9.0.0.205 | |
ruckuswireless | zonedirector_firmware | zd9.9.0.0.212 | |
ruckuswireless | zonedirector_firmware | zd9.9.0.0.216 | |
ruckuswireless | zonedirector_firmware | zd9.10.0.0.218 | |
ruckuswireless | zonedirector_firmware | zd9.13.0.0.103 | |
ruckuswireless | zonedirector_firmware | zd9.13.0.0.209 | |
ruckuswireless | zonedirector | - | |
ruckuswireless | unleashed_firmware | 200.1 | |
ruckuswireless | unleashed_firmware | 200.1.9.12.55 | |
ruckuswireless | unleashed_firmware | 200.3 | |
ruckuswireless | unleashed_firmware | 200.3.9.13.228 | |
ruckuswireless | unleashed_firmware | 200.4.9.13 | |
ruckuswireless | unleashed_firmware | 200.4.9.13.47 | |
ruckuswireless | unleashed | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.9.0.0.205:*:*:*:*:*:*:*", "matchCriteriaId": "F0379B3F-72FA-4F1C-A17A-AA0DE0AB9FCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.9.0.0.212:*:*:*:*:*:*:*", "matchCriteriaId": "7DA0E25F-EA06-42F6-9583-06102ABA2180", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.9.0.0.216:*:*:*:*:*:*:*", "matchCriteriaId": "D203A397-7577-4532-8060-52DF61104C47", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.10.0.0.218:*:*:*:*:*:*:*", "matchCriteriaId": "87309EB0-29CC-49A7-ACBA-7A2E1D0CB899", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.13.0.0.103:*:*:*:*:*:*:*", "matchCriteriaId": "DC8B4C85-F587-4AFA-9BF3-2237DB69FBCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:zonedirector_firmware:zd9.13.0.0.209:*:*:*:*:*:*:*", "matchCriteriaId": "834C35BC-614D-4D54-9D17-1616CCE6E206", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:zonedirector:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC847897-E9C7-4247-BC22-E999847E1110", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.1:*:*:*:*:*:*:*", "matchCriteriaId": "70338506-5D84-4EAE-BCF7-9BBF8733E3D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.1.9.12.55:*:*:*:*:*:*:*", "matchCriteriaId": "71C71FBC-6AE3-45CA-A902-84038AC85B6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.3:*:*:*:*:*:*:*", "matchCriteriaId": "95F01DD9-8F5D-4B2D-B4C2-115CA36E0178", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.3.9.13.228:*:*:*:*:*:*:*", "matchCriteriaId": "1ABFF81D-CB46-4836-A37F-7ECEDE373427", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.4.9.13:*:*:*:*:*:*:*", "matchCriteriaId": "59125C79-B03D-43FF-AC5A-402C6EC60D2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:200.4.9.13.47:*:*:*:*:*:*:*", "matchCriteriaId": "13DDB043-55FE-4D47-BE51-58E434767D6F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:unleashed:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A1920DC-DC78-4708-9D0C-BE6BB73AA8B7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request." }, { "lang": "es", "value": "Ruckus Wireless Zone Director Controller en distribuciones de firmware ZD10.0.0.x, ZD10.0.1.x (anteriores a la distribuci\u00f3n 10.0.1.0.17 MR1) y Ruckus Wireless Unleashed AP Firmware, distribuciones 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x., contienen vulnerabilidades de inyecci\u00f3n de comandos del sistema operativo que podr\u00edan permitir que usuarios locales autenticados ejecuten comandos arbitrarios con privilegios en el sistema operativo subyacente anexando esos comandos en el campo Common Name en Certificate Generation Request." } ], "id": "CVE-2017-6224", "lastModified": "2025-04-20T01:37:25.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-13T17:29:01.160", "references": [ { "source": "sirt@brocade.com", "tags": [ "Third Party Advisory" ], "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" } ], "sourceIdentifier": "sirt@brocade.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-28 15:15
Modified
2024-11-21 05:02
Severity ?
Summary
rkscli in Ruckus Wireless Unleashed through 200.7.10.92 allows a remote attacker to achieve command injection and jailbreak the CLI via a crafted CLI command. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ruckuswireless | unleashed_firmware | * | |
ruckuswireless | c110 | - | |
ruckuswireless | e510 | - | |
ruckuswireless | h320 | - | |
ruckuswireless | h510 | - | |
ruckuswireless | m510 | - | |
ruckuswireless | r310 | - | |
ruckuswireless | r320 | - | |
ruckuswireless | r500 | - | |
ruckuswireless | r510 | - | |
ruckuswireless | r600 | - | |
ruckuswireless | r610 | - | |
ruckuswireless | r710 | - | |
ruckuswireless | r720 | - | |
ruckuswireless | r750 | - | |
ruckuswireless | t300 | - | |
ruckuswireless | t301n | - | |
ruckuswireless | t301s | - | |
ruckuswireless | t310c | - | |
ruckuswireless | t310d | - | |
ruckuswireless | t310n | - | |
ruckuswireless | t310s | - | |
ruckuswireless | t610 | - | |
ruckuswireless | t710 | - | |
ruckuswireless | t710s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3C6FE6A-B160-4C64-B900-9F5637EE2EF4", "versionEndIncluding": "200.7.10.102.92", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BBDBE9C-BE4B-4ED6-AF62-8FE484C519E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r600:-:*:*:*:*:*:*:*", "matchCriteriaId": "5421B1D7-E630-4BDA-BA34-7DD8D0738DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA49CB45-1196-4AD7-8AB6-C5593BBF015F", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0511674E-59A6-427C-A265-B277D84DE301", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301n:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBB7A43E-F5F1-465A-841F-05214EDA6833", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301s:-:*:*:*:*:*:*:*", "matchCriteriaId": "68C4D9AC-5B1C-4066-8216-3F7127C3CC64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB69C4E-2B4F-4F61-8A65-9BA0354F33E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2D3E8C6-4676-4B74-A252-132A26670C64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "2ED4C9B4-7F70-4059-8592-FD3F034160C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "72378D4B-ADB5-4DE5-BB92-1778BDFD61FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFF0772-D853-4781-B326-E3BDEAC78EE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "rkscli in Ruckus Wireless Unleashed through 200.7.10.92 allows a remote attacker to achieve command injection and jailbreak the CLI via a crafted CLI command. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." }, { "lang": "es", "value": "rkscli en Ruckus Wireless Unleashed versiones hasta 200.7.10.92, permite a un atacante remoto lograr una inyecci\u00f3n de comandos y un jailbreak de la CLI por medio de un comando de la CLI dise\u00f1ado. Esto afecta a los dispositivos C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, y T710" } ], "id": "CVE-2020-13917", "lastModified": "2024-11-21T05:02:08.647", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-28T15:15:11.737", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-28 15:15
Modified
2024-11-21 05:02
Severity ?
Summary
An XSS issue in emfd in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute JavaScript code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ruckuswireless | unleashed_firmware | * | |
ruckuswireless | c110 | - | |
ruckuswireless | e510 | - | |
ruckuswireless | h320 | - | |
ruckuswireless | h510 | - | |
ruckuswireless | m510 | - | |
ruckuswireless | r310 | - | |
ruckuswireless | r320 | - | |
ruckuswireless | r500 | - | |
ruckuswireless | r510 | - | |
ruckuswireless | r600 | - | |
ruckuswireless | r610 | - | |
ruckuswireless | r710 | - | |
ruckuswireless | r720 | - | |
ruckuswireless | r750 | - | |
ruckuswireless | t300 | - | |
ruckuswireless | t301n | - | |
ruckuswireless | t301s | - | |
ruckuswireless | t310c | - | |
ruckuswireless | t310d | - | |
ruckuswireless | t310n | - | |
ruckuswireless | t310s | - | |
ruckuswireless | t610 | - | |
ruckuswireless | t710 | - | |
ruckuswireless | t710s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ruckuswireless:unleashed_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3C6FE6A-B160-4C64-B900-9F5637EE2EF4", "versionEndIncluding": "200.7.10.102.92", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*", "matchCriteriaId": "A77671DB-6197-4C8D-B667-A0081350E5AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBF5C92C-C889-4732-BB00-E6D55613E410", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*", "matchCriteriaId": "282C3A1D-711C-4415-B9BE-A9B518204AEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB1FAB48-786A-4FB3-AB6D-3118E94E68C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4AE7200-4090-4B81-A22F-B8553A014D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*", "matchCriteriaId": "40D3129E-4C02-484F-96B6-59D76F787D21", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*", "matchCriteriaId": "93CE3224-85D2-4039-8F24-BB503DFD42C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r500:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BBDBE9C-BE4B-4ED6-AF62-8FE484C519E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*", "matchCriteriaId": "80B2E8CC-EACE-4A80-9EB1-DADAB8034415", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r600:-:*:*:*:*:*:*:*", "matchCriteriaId": "5421B1D7-E630-4BDA-BA34-7DD8D0738DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*", "matchCriteriaId": "4244947C-538E-4B83-B4F4-3DD4F3C22E83", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*", "matchCriteriaId": "E95884E9-C6AF-4106-A178-9274AD27EF65", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDFDAF0A-9F5D-4E34-805E-6F27103AAA32", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:r750:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA49CB45-1196-4AD7-8AB6-C5593BBF015F", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0511674E-59A6-427C-A265-B277D84DE301", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301n:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBB7A43E-F5F1-465A-841F-05214EDA6833", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t301s:-:*:*:*:*:*:*:*", "matchCriteriaId": "68C4D9AC-5B1C-4066-8216-3F7127C3CC64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310c:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB69C4E-2B4F-4F61-8A65-9BA0354F33E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2D3E8C6-4676-4B74-A252-132A26670C64", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310n:-:*:*:*:*:*:*:*", "matchCriteriaId": "2ED4C9B4-7F70-4059-8592-FD3F034160C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t310s:-:*:*:*:*:*:*:*", "matchCriteriaId": "72378D4B-ADB5-4DE5-BB92-1778BDFD61FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*", "matchCriteriaId": "210D55AB-9305-4D0B-B9F0-47889D37373B", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40B9489-D999-4355-953E-36A7F8DEF299", "vulnerable": false }, { "criteria": "cpe:2.3:h:ruckuswireless:t710s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFF0772-D853-4781-B326-E3BDEAC78EE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An XSS issue in emfd in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute JavaScript code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." }, { "lang": "es", "value": "Un problema de tipo XSS en emfd en Ruckus Wireless Unleashed versiones hasta 200.7.10.102.92, permite a un atacante remoto ejecutar c\u00f3digo JavaScript por medio de una petici\u00f3n HTTP no autenticada. Esto afecta a los dispositivos C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, y T710" } ], "id": "CVE-2020-13913", "lastModified": "2024-11-21T05:02:08.097", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-28T15:15:11.517", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2020-13919 (GCVE-0-2020-13919)
Vulnerability from cvelistv5
Published
2020-07-28 14:46
Modified
2024-08-04 12:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to achieve command injection via a crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
▼ | URL | Tags |
---|---|---|
https://support.ruckuswireless.com/security_bulletins/304 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to achieve command injection via a crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-28T14:46:30", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13919", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to achieve command injection via a crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.ruckuswireless.com/security_bulletins/304", "refsource": "CONFIRM", "url": "https://support.ruckuswireless.com/security_bulletins/304" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13919", "datePublished": "2020-07-28T14:46:30", "dateReserved": "2020-06-07T00:00:00", "dateUpdated": "2024-08-04T12:32:14.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-13915 (GCVE-0-2020-13915)
Vulnerability from cvelistv5
Published
2020-07-28 14:46
Modified
2024-08-04 12:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Insecure permissions in emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allow a remote attacker to overwrite admin credentials via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
▼ | URL | Tags |
---|---|---|
https://support.ruckuswireless.com/security_bulletins/304 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.117Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Insecure permissions in emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allow a remote attacker to overwrite admin credentials via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-28T14:46:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13915", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insecure permissions in emfd/libemf in Ruckus Wireless Unleashed through 200.7.10.102.92 allow a remote attacker to overwrite admin credentials via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.ruckuswireless.com/security_bulletins/304", "refsource": "CONFIRM", "url": "https://support.ruckuswireless.com/security_bulletins/304" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13915", "datePublished": "2020-07-28T14:46:12", "dateReserved": "2020-06-07T00:00:00", "dateUpdated": "2024-08-04T12:32:14.117Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-13913 (GCVE-0-2020-13913)
Vulnerability from cvelistv5
Published
2020-07-28 14:46
Modified
2024-08-04 12:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An XSS issue in emfd in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute JavaScript code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
▼ | URL | Tags |
---|---|---|
https://support.ruckuswireless.com/security_bulletins/304 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.243Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An XSS issue in emfd in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute JavaScript code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-28T14:46:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13913", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An XSS issue in emfd in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute JavaScript code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.ruckuswireless.com/security_bulletins/304", "refsource": "CONFIRM", "url": "https://support.ruckuswireless.com/security_bulletins/304" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13913", "datePublished": "2020-07-28T14:46:02", "dateReserved": "2020-06-07T00:00:00", "dateUpdated": "2024-08-04T12:32:14.243Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-13916 (GCVE-0-2020-13916)
Vulnerability from cvelistv5
Published
2020-07-28 14:46
Modified
2024-08-04 12:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A stack buffer overflow in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
▼ | URL | Tags |
---|---|---|
https://support.ruckuswireless.com/security_bulletins/304 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.268Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A stack buffer overflow in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-28T14:46:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13916", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A stack buffer overflow in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.ruckuswireless.com/security_bulletins/304", "refsource": "CONFIRM", "url": "https://support.ruckuswireless.com/security_bulletins/304" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13916", "datePublished": "2020-07-28T14:46:16", "dateReserved": "2020-06-07T00:00:00", "dateUpdated": "2024-08-04T12:32:14.268Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-13917 (GCVE-0-2020-13917)
Vulnerability from cvelistv5
Published
2020-07-28 14:46
Modified
2024-08-04 12:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
rkscli in Ruckus Wireless Unleashed through 200.7.10.92 allows a remote attacker to achieve command injection and jailbreak the CLI via a crafted CLI command. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
▼ | URL | Tags |
---|---|---|
https://support.ruckuswireless.com/security_bulletins/304 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.179Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "rkscli in Ruckus Wireless Unleashed through 200.7.10.92 allows a remote attacker to achieve command injection and jailbreak the CLI via a crafted CLI command. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-28T14:46:21", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13917", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "rkscli in Ruckus Wireless Unleashed through 200.7.10.92 allows a remote attacker to achieve command injection and jailbreak the CLI via a crafted CLI command. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.ruckuswireless.com/security_bulletins/304", "refsource": "CONFIRM", "url": "https://support.ruckuswireless.com/security_bulletins/304" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13917", "datePublished": "2020-07-28T14:46:21", "dateReserved": "2020-06-07T00:00:00", "dateUpdated": "2024-08-04T12:32:14.179Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-13914 (GCVE-0-2020-13914)
Vulnerability from cvelistv5
Published
2020-07-28 14:46
Modified
2024-08-04 12:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to cause a denial of service (Segmentation fault) to the webserver via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
▼ | URL | Tags |
---|---|---|
https://support.ruckuswireless.com/security_bulletins/304 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to cause a denial of service (Segmentation fault) to the webserver via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-28T14:46:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13914", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to cause a denial of service (Segmentation fault) to the webserver via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.ruckuswireless.com/security_bulletins/304", "refsource": "CONFIRM", "url": "https://support.ruckuswireless.com/security_bulletins/304" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13914", "datePublished": "2020-07-28T14:46:06", "dateReserved": "2020-06-07T00:00:00", "dateUpdated": "2024-08-04T12:32:14.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-13918 (GCVE-0-2020-13918)
Vulnerability from cvelistv5
Published
2020-07-28 14:46
Modified
2024-08-04 12:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Incorrect access control in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to leak system information (that can be used for a jailbreak) via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices.
References
▼ | URL | Tags |
---|---|---|
https://support.ruckuswireless.com/security_bulletins/304 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:32:14.180Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Incorrect access control in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to leak system information (that can be used for a jailbreak) via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-28T14:46:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.ruckuswireless.com/security_bulletins/304" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13918", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect access control in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to leak system information (that can be used for a jailbreak) via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.ruckuswireless.com/security_bulletins/304", "refsource": "CONFIRM", "url": "https://support.ruckuswireless.com/security_bulletins/304" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13918", "datePublished": "2020-07-28T14:46:26", "dateReserved": "2020-06-07T00:00:00", "dateUpdated": "2024-08-04T12:32:14.180Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-6224 (GCVE-0-2017-6224)
Vulnerability from cvelistv5
Published
2017-10-13 17:00
Modified
2024-09-16 18:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Authenticated Root Command Injection.
Summary
Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request.
References
▼ | URL | Tags |
---|---|---|
https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Brocade Communications Systems, Inc. | Zone Director Controller and Unleashed AP Firmware |
Version: ZD9.x Version: ZD10.0.0.x Version: ZD10.0.1.x Version: 200.x Version: 200.2.x Version: 200.3.x Version: 200.4.x |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:25:49.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Zone Director Controller and Unleashed AP Firmware", "vendor": "Brocade Communications Systems, Inc.", "versions": [ { "status": "affected", "version": "ZD9.x" }, { "status": "affected", "version": "ZD10.0.0.x" }, { "status": "affected", "version": "ZD10.0.1.x" }, { "status": "affected", "version": "200.x" }, { "status": "affected", "version": "200.2.x" }, { "status": "affected", "version": "200.3.x" }, { "status": "affected", "version": "200.4.x" } ] } ], "datePublic": "2017-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request." } ], "problemTypes": [ { "descriptions": [ { "description": "Authenticated Root Command Injection.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-13T16:57:01", "orgId": "87b297d7-335e-4844-9551-11b97995a791", "shortName": "brocade" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@brocade.com", "DATE_PUBLIC": "2017-09-27T00:00:00", "ID": "CVE-2017-6224", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Zone Director Controller and Unleashed AP Firmware", "version": { "version_data": [ { "version_value": "ZD9.x" }, { "version_value": "ZD10.0.0.x" }, { "version_value": "ZD10.0.1.x" }, { "version_value": "200.x" }, { "version_value": "200.2.x" }, { "version_value": "200.3.x" }, { "version_value": "200.4.x" } ] } } ] }, "vendor_name": "Brocade Communications Systems, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ruckus Wireless Zone Director Controller firmware releases ZD9.x, ZD10.0.0.x, ZD10.0.1.x (less than 10.0.1.0.17 MR1 release) and Ruckus Wireless Unleashed AP Firmware releases 200.0.x, 200.1.x, 200.2.x, 200.3.x, 200.4.x. contain OS Command Injection vulnerabilities that could allow local authenticated users to execute arbitrary privileged commands on the underlying operating system by appending those commands in the Common Name field in the Certificate Generation Request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authenticated Root Command Injection." } ] } ] }, "references": { "reference_data": [ { "name": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt", "refsource": "CONFIRM", "url": "https://ruckus-www.s3.amazonaws.com/pdf/security/faq-security-advisory-id-092917.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "87b297d7-335e-4844-9551-11b97995a791", "assignerShortName": "brocade", "cveId": "CVE-2017-6224", "datePublished": "2017-10-13T17:00:00Z", "dateReserved": "2017-02-23T00:00:00", "dateUpdated": "2024-09-16T18:34:15.776Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }